Using Fully Homomorphic Encryption to Secure Cloud Computing

Size: px
Start display at page:

Download "Using Fully Homomorphic Encryption to Secure Cloud Computing"

Transcription

1 Internet of Things and Cloud Computing 2016; 4(2): doi: /j.iotcc ISSN: (Print); ISSN: (Online) Using Fully Homomorphic Encryption to Secure Cloud Computing Ihsan Jabbar, Saad Najim Department of Computer Science, University of Mustansiriyah, Baghdad, Iraq address: (Ihsan J.), (Saad N.) To cite this article: Ihsan Jabbar, Saad Najim. Using Fully Homomorphic Encryption to Secure Cloud Computing. Internet of Things and Cloud Computing. Vol. 4, No. 2, 2016, pp doi: /j.iotcc Received: April 6, 2016; Accepted: April 29, 2016; Published: May 12, 2016 Abstract: The concept of cloud computing receiving a great deal of attention both in publication and among users. Cloud computing is the delivery of computing services over the Internet. Cloud services allow individuals and businesses to use software and hardware resources that are managed by cloud providers at remote locations. The distance between the client and the physical location of his data creates a barrier because this data can be accessed by a third party and this would affect the privacy of client s data. The using of traditional encryption schemes to encrypt the remoted data before sending to the cloud provider has been most widely used technique to bridge this security gab. But, the client will need to provide the private key to the server to decrypt the data before perform the calculations required. Homomorphic encryption allows to perform computations on encrypted data without decryption. This paper deals with the use of homomorphic encryption to encrypt the client s data in cloud server and also it enables to execute required computations on this encrypted data. Keywords: Cloud Computing, Cloud Security, Fully Homomorphic Encryption, Privacy 1. Introduction Cloud computing is a hot topic in the information technology field. It enables users to get almost unlimited computing power and it offers potential benefits to these users in terms of instant availability, scalability and resource sharing. Examples of cloud services offers by cloud providers include online file storage (e.g. Dropbox), social networking sites (e.g. Facebook), webmail (e.g. Gmail), and online business application (e.g. Brokerage). The essential characteristics of cloud computing include on-demand self-service, broad network access, resource pooling, rapid elasticity and measured service. On-demand self-service means that clients (users or organizations) can request and manage their own computing resources. Broad network access allows services to be offered over the Internet or private networks. Pooled resources mean that customers draw from a pool of computing resources, usually in remote data centers. Rapid elasticity means that services can be scaled larger or smaller. And use of a service is measured and customers are billed accordingly [1]. Although cloud computing has become a mature service model, the adoption of its services by customers (businesses, consumers, etc.) is limited by concerns about the loss of privacy of their private data. Encryption of data could solve this issue, but if the clients want to manipulate their encrypted data in the cloud, they have to share the secret key with cloud provider to decrypt it before execute the required operations [2]. Homomorphic encryption is the appropriate solution to solve cloud computing security issues, since its schemes enable to perform computations on encrypted data without sharing the secret key needed to decrypt the data. In 2009, Craig Gentry [3] introduced the first fully homomorphic encryption (FHE). In 2010, M. Dijk, C. Gentry et el. [4] presented a second fully homomorphic encryption. In the march 2010, Gentry [5] proposed a homomorphic encryption scheme (called Gen10), heading toward widespread use of cloud computing. Unfortunately these schemes are insecure to use in cloud computing. In 2012, Jian Li, Danjie Song et al. [6] proposed a simple FHE derived from Gentry cryptosystem to ensure the privacy in cloud storage, namely SDC scheme. In 2014, Chen and Zhao [7] proposed an improvement to the second scheme of

2 Internet of Things and Cloud Computing 2016; 4(2): Gentry to make the application of FHE in cloud is more secure. Many researchers proposed different applications of homomorphic encryption in cloud computing. In 2014, Yan Zhang et el. [8] proposed a secure image retrieval method for cloud computing based on homomorphic properties of Paillier scheme. In 2015, Kocabas and Soyata [9] presented a method for privacy-preserving medical cloud computing using fully homomorphic encryption. In January 2016, Shu Qin Ren et el. [10] proposed an XOR homomorphism encryption scheme to support secure keyword searching on encrypted data foe cloud storage. This paper addresses the security and confidentiality of user data in cloud computing. The main aim of the paper is to introduce the concepts of homomorphic encryption and how to exploit these concepts to secure cloud computing data. The rest of the paper is organized as follows: section 2, describes the cloud computing concepts and its deployment and services models. Section 3 discusses the security issues of cloud computing with related solutions. Section 4 provides the definition of homomorphic encryption and discusses some examples of existing homomorphic schemes. Section 5 describes how to use homomorphic encryption to secure cloud computing data. Finally, our conclusions are drawn in section Cloud Computing Cloud computing can significantly reduce the cost and complexity of owning and operating computers and networks. If an organization uses a cloud provider, it does not need to spend money on information technology infrastructure, or buy hardware or software licenses. Cloud services can often be customized and flexible to use, and providers can offer advanced services that an individual company might not have the money or expertise to develop. Cloud computing is a subscription-based service where the user can obtain networked storage space and computer resources. To illustrate the idea, cloud computing is similar with the dealing with client (e.g. Gmail, Yahoo, and so on), the provider of client provides all of the hardware and software necessary to support the account. When the user wants to access his he opens the web browser, and goes to the client, and makes log in. The most important part of the equation is that the user must have internet access. The is not housed on physical computer of the user, he accesses it through an internet connection from anywhere. The client is different than the software installed on the user s computer, such as a word processing program. When the user creates a document using word processing software, that document stays on the device used to make it, unless the user physically moves it. An client is similar to how cloud computing works. Except instead of accessing just the services, one can choose what information he have access to within the cloud. The main structure of cloud computing is illustrated in figure 1. Figure 1. Cloud computing structure 2.1. Definition of Cloud Computing The following definition [1] of cloud computing has been provided by National Institute of Standards and Technology (NIST) of U.S. Cloud computing is a model for enabling convenient, ondemand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services) that can be rapidly provisioned and released with minimal management effort or service provider interaction. This cloud model promotes availability and is composed of five essential characteristics, three service models, and four deployment models Types of Deployment Models There are four deployment models of cloud computing as follows [11]: The Public Cloud: A public cloud can be accessed by any subscriber with an internet connection and access to the cloud space. The Private Cloud: A private cloud is established for a specific group or organization and limits access to just that group. The Community Cloud: A community cloud is shared among two or more organizations that have similar cloud requirements (e.g. security requirements). The Hybrid Cloud: A hybrid cloud is a combination of at least two clouds, where the clouds included are a mixture of public, private, or community Types of Service Models There are three service models of cloud computing as follows [1]: Software as a Service (SaaS): A SaaS provider gives subscribers access to both resources and applications. SaaS makes it unnecessary for the user to have a physical copy of software to install on his devices. SaaS also makes it easier to have the same software on all of

3 15 Ihsan Jabbar and Saad Najim: Using Fully Homomorphic Encryption to Secure Cloud Computing user s devices at once by accessing it on the cloud (e.g. web-based ),). In a SaaS agreement, user have the least control over the cloud. Platform as a Service (PaaS): A PaaS provider gives subscribers access to the components that they require to develop and operate applications over the internet. Like using the programming languages, libraries, services, and tools supported by the provider. Infrastructure as a Service (IaaS): An IaaS agreement deals primarily with computational infrastructure. In an IaaS agreement, the subscriber completely outsources the storage and resources, such as hardware and software (e.g. host firewalls).), that they need. 3. Security of Cloud Computing The use of cloud computing has increased rapidly in many organizations. Concomitantly, the problems of third party data security and securely outsourcing computation become increasingly prominent. There is the risk that personal information sent to a cloud provider is often seen as valuable to individuals with malicious intent and might be kept indefinitely or used for other purposes. Also, such information could also be accessed by government agencies, domestic or foreign and this might affect the privacy of user. There are some security issues in cloud computing such as data security, third-party control, and privacy. If all data stored in cloud were encrypted using traditional cryptosystems, this would effectively solve the three above issues [12]. To perform a required computation on encrypted data stored in cloud, a user must share the secret key with cloud provider. First, cloud provider decrypts the data to execute necessary operations then sends the result to the user. To solve this issue, it is necessary to use a cryptosystem based on homomorphic encryption to encrypt the data. Since these cryptosystems allow to do computation on encrypted data. and Silvio Micali [14] proposed their encryption system that able to encrypt one bit in additive homomorphic encryption. Pascal Paillier 1999 [15] suggested another additive homomorphic encryption. In 2005, Dan Boneh, Eu-Jin Goh and Kobi [16] invented a security system of encryption which conduct only single multiplication but large number of additions. In 2009 [3], Craig Gentry construct a fully homomorphic encryption based system that able to conduct both of addition and multiplication in the same time Categories of Homomorphic Encryption There are two main categories of homomorphic encryption schemes: Partially Homomorphic Encryption (PHE) and Fully Homomorphic Encryption (FHE) schemes. PHE schemes, such as RSA, ElGamal, Paillier, Etc., allow to perform either addition or multiplication on encrypted data. Construction of scheme supporting both operations simultaneously was elusive. Although Boneh et al. [8] came closest, allowing unlimited additions and a single multiplication, It was not until 2009 that the three decade old problem was solved in seminal work by Gentry [3], where he showed that performing both addition and multiplication simultaneously are possible in fully homomorphic encryption Partially Homomorphic Encryption A. Multiplicative Homomorphic Schemes A Homomorphic Encryption is multiplicative, if there is an algorithm that can calculate Enc(x y) from Enc (x) and Enc (y) without knowing x and y [17]. Such as RSA and ElGamal Algorithms. Figure 2 illustrates the RSA algorithm as an example of multiplicative homomorphic schemes [18]. 4. Homomorphic Encryption Homomorphic encryption is a type of encryption that allows particular computations to be conducted on ciphertext and return an encrypted result, the decrypted of result is equal the result of conducting the operation on the plaintext. The property of homomorphic is useful to develop a secure e- voting system with high privacy data retrieving scheme, also it makes the use of cloud computing by ensuring the privacy of processed data. An example for its mathematical consistency, if there are two numbers 10 and 20 then both are encrypted to 56 and 69 respectively, the addition operator gives a number with value 125, the decrypted of this value is History of Homomorphic Encryption The concept of homomorphic encryption was suggested in 1978 by Ronald Rivest and Leonard Adleman [13]. But for 30 years the progress is very slow. In 1982, Shafi Goldwasser Figure 2. RSA algorithm. The multiplicative homomorphic property of RSA scheme is as follows [19]: Given mod n, mod n. = ( ). ( ) =. (mod n)=. (mod n) =. (1) B. Additive Homomorphic Schemes A Homomorphic Encryption is additive, if there is an algorithm that can calculate Enc(x + y) from Enc(x) and Enc

4 Internet of Things and Cloud Computing 2016; 4(2): (y) without knowing x and y [17]. Such as Paillier and Goldwasser-Micali algorithms. Figure 3 illustrates the Paillier algorithm as an example of addtive homomorphic schemes [15]. scheme using ideal lattices that is limited to evaluating lowdegree polynomials over encrypted data. It is limited because each ciphertext is noisy in some sense, and this noise grows as one adds and multiplies ciphertexts, until ultimately the noise makes the resulting ciphertext indecipherable. Next, it squashes the decryption procedure so that it can be expressed as a low-degree polynomial which is supported by the scheme. Finally, it applies a bootstrapping transformation, through a recursive self-embedding, to obtain a fully homomorphic scheme [21]. Figure 3. Paillier algorithm. The homomorphic property of Paillier scheme can be shown as follows [12]: E( ). E( ) = (. ) (. ) = ( = E( (mod n)) (2) Fully Homomorphic Encryption All of PHE schemes allow homomorphic computation of only one operation, either addition or multiplication, on encrypted date, except the Boneh-Goh-Nissim scheme which supports performing unlimited number of addition operation but only one multiplication. The constructing of a scheme that allows one to compute arbitrary computation (a scheme should allow an unlimited number of both addition and multiplication operations) over encrypted data has remained a central open problem in cryptography for more than 30 years and thought to be impossible until 2009, when Craig Gentry proposed the first plausible construction of a fully homomorphic scheme [3]. Gentry s work is supporting multiplication and addition in the same time, correspond to AND ( ) and XOR ( ) in Boolean algebra. The remarkable value of supporting these two Boolean functions is that any computation can be converted into a function that contains only ( ) and ( ). In algebra, there are several techniques can be used to convert a function into more simple. By using this techniques can be convert a function to use only specific Boolean operation (e.g. or ). For example A can be expressed as A 1, another example is A B, this can be converted into ( A) ( B), then converted into (A 1) ^ (B 1). By utilizing such techniques, all functions can be converted into a series of ( ) and ( ) operations. This is the basis of Gentry s work [19]. Figure 4 illustrates the difference between the conventional encryption schemes (not PHE) and fully homomorphic scheme. Gentry is using lattice-based cryptography. His proposed fully homomorphic encryption consists of several steps: start from what was called a somewhat homomorphic encryption Figure 4. The difference between the conventional encryption schemes and fully homomorphic scheme [20]. 5. FHE in Cloud Security The security issues of data stored in cloud can be solved by using Fully Homomorphic Encryption (FHE) schemes. To secure it, the data should be encrypted with FHE before being sent to the cloud. First, the user login and uses the keygeneration provided by the server to generate the secret key, the user is the only holder of this secret key. Then, the user encrypts the data that wants to send it to the cloud. During transmitting, the integrity and non-repudiation can be assured by applying other cryptographic technologies such as digital signature. When the user want the server to execute some computations on these encrypted data (such as search), he can send encrypted request to the cloud server. The server performs the required operations and sent the encrypted result to user. Finally the user decrypt the data with his secret key to retrieve the correct result [22]. Figure 5 illustrates the process of using FHE to cloud computing. In 2010, M. Dijk, C. Gentry et el. [4] presented a second fully homomorphic encryption (called DGHV). In their scheme, somewhat homomorphic encryption uses addition and multiplication over the integers rather than working with ideal lattices over a polynomial ring. This scheme is conceptually simpler than Gentry s scheme based on ideal lattice, but has similar properties of homomorphic operations and efficiency. This scheme is insecure in cloud computing because the cipher retrieval algorithm R needs to transfer the private key p to the server [6]. In the march 2010, C. Gentry [5] proposed a homomorphic encryption scheme (called Gen10), heading toward widespread use of cloud computing. This scheme is also

5 17 Ihsan Jabbar and Saad Najim: Using Fully Homomorphic Encryption to Secure Cloud Computing insecure in cloud computing since its cipher retrieval algorithm R asks to submit q (a random number) to the server, yet utilizing c (ciphertext) and q, the plaintext leaks out [6]. process uses the integer q, which is entirely different. Thus satisfies both the demand of ciphertext retrieval and data security [6]. Jian Li, Danjie Song et al. provided a complete proof of correctness of the scheme as follows: Given two messages and. The ciphertext of these messages after encryption: = + p + * p * q. (7) = + p + * p * q (8) To check additively homomorphic property: = + = ( + ) + ( + ) * p * q * 2p. = mod p = +. (9) Then SDC scheme has additively homomorphic property. To check multiplicatively homomorphic property: = * = * + ( + + p)p + (p + + )p q + (p + )p q. = mod p = *. (10) Then SDC scheme has multiplicatively homomorphic property. Figure 5. Applying FHE to secure cloud data. In 2012, Jian Li, Danjie Song et al. [6] proposed a simple FHE derived from Gentry cryptosystem to ensure the privacy in cloud storage. They called the scheme is SDC. The description of SDC scheme as follows: KeyGen(p): The key p is a random odd integer of P-bit. Encrypt (p, m): To encrypt a bit m {0, 1} c = m + p + r * p * q (3) Where r is a random number of R-bit and q is a constain Q-bit big integer. Decrypt (p, c): Output (c mod p). Retrieval(c): R = (c i c index ) mod q. (4) When the user wants to retrieve contents m index, he encrypts the Keywords c index = m index + p + r * p * q (5) And delivers c index to the server. On receiving c index, server reads the ciphertexts, computing R = (c i - c index ) mod q, (6) once R =0, ciphertext retrieval succeeds, and ci is the desired result. In the SDC scheme, transferring q to the server merely, the server can complete the process of ciphertext retrieval successfully, without plaintext leak out, because the process of decryption uses the private key p while the retrieval 6. Conclusion The security issues are a big problem for cloud computing development. To preserve the privacy of his data, the user must encrypt data before being sent to the cloud. Cloud computing security based on homomorphic encryption schemes, because these schemes allow to perform computations on encrypted data without the need to the secret key. Partially Homomorphic Encryption (PHE) such as RSA and Paillier schemes are insufficient to secure cloud computing because these schemes allow to perform only one operation (either addition or multiplication) on the encrypted data of client. Fully Homomorphic Encryption is the best solution to secure the client data in cloud computing because its schemes enable to perform arbitrary computations on encrypted data without decrypting. DGHV and Gen10 schemes of FHE are insecure when they be used in cloud computing to secure data of client. SDC is a simple and considered efficient scheme to secure data in cloud computing. This paper analyzed some of the existing homomorphic encryption schemes and discussed the use of the most efficient one, SDC scheme, to secure cloud computing data. Future work will focus on implementation of SDC scheme in cloud computing and analysis the complexity of the scheme. References [1] P. Mell, T. Grance, The NIST Definition of Cloud Computing, National Institute of Standards and Technology, U. S. Department of Commerce, (2011).

6 Internet of Things and Cloud Computing 2016; 4(2): [2] K. Lauter, M. Naehrig, V. Vaikuntanathan, Can Homomorphic Encryption be Practical?, CCSW' 11, Chicago, llinois, USA, pp , (2011). [3] Craig Gentry, Fully homomorphic encryption using ideal lattice, in Proceedings of STOC 09, (2009). [4] M. van Dijk, C. Gentry, S. Halevi, V. Vaikuntanathan, Fully homomorphic encryption over the Integers, in Proceedings of Advances in Cryptology, EUROCRYPT 10, pages 24 43, [5] Craig Gentry, Computing arbitrary functions of encrypted data, Communications of The ACM, 53(3): , (2010). [6] J. Li, D. Song, S. Chen, X. Lu, A Simple Fully Homomorphic Encryption Scheme Available in Cloud Computing, In Proceeding of IEEE, (2012). [7] Baohua Chen, Na Zhao, Fully Homomorphic Encryption Application in Cloud Computing, in Wavelet Active Media Technology and Information Processing (ICCWAMTIP), 11th International Computer Conference, (2014). [8] Yan Zhang, Li Zhou, Yuanfan Peng, Jing Zhang, A secure Image Retrieval Method Based on Homomorphic Encryption for Cloud Computing, in proceedings of the 19 th International Conference on Digital Signal Processing, (2014). [9] Ovunc Kocabas, Tolga Soyata, Utilizing Homomorphic Encryption to Implement Secure and Private Medical Cloud Computing, in 8 th International Conference on Cloud Computing, IEEE, (2015). [10] Shu Qin Ren, Benjamin Hong Meng Tan, Sivaraman Sundaram, Taining Wang, Yibin Ng,Chang Victor, Khin Mi Mi Aung, Secure searching on cloud storage enhanced by homomorphic indexing, Future Generation Computer Systems, Elsevier, (2016). [11] Maha Tebaa, Said El Haji, Secure Cloud Computing through Homomorphic Encryption, International Journal of Advancements in Computing Technology (IJACT), (2013). [12] Aderemi A. Atayero, Oluwaseyi Feyisetan, Security Issues in Cloud Computing: The Potentials of Homomorphic Encryption, Jornal of Emerging Trends in Computing and Information Sciences, (2011). [13] R. Rivest, I. Adleman, M. Dertouzos, On Data Banks and Privacy Homomorphisms, Foundations of Secure Communication, (1978). [14] S. Goldwasser, S. Micali, Probabilistic encryption and how to play mental poker keeping secret all partial information, in Proceedings of 14th Symposium on Theory of Computing, (1982). [15] Pascal Paillier, Public-key cryptosystems based on composite degree residuosity classes, (1999). [16] D. Boneh, E. Goh, and K. Nissim, Evaluating 2-DNF formulas on ciphertexts, in Proceedings of Theory of Cryptography, TCC 05, (2005). [17] Xing Guangli, Chen Xinmeng, Zhu Ping, Ma Jie, A method of Homomorphic Encryption, Wuhan University Journal of Natural Sciences, Vol. 11, No. 1, pp , (2006). [18] R. Rivest, A. Shamir, and L. Adleman., A Method for Obtaining Digital Signatures and Public Key Cryptosystems, in Communications of the ACM 21.2, pages , (1978). [19] Eyad Saleh, Processing Over Encrypted Data: Between Theory and Practice, Proceedings of the 8th Ph. D. Retreat of the HPI Research School on Service-oriented Systems Engineering, (2015). [20] Brian Hayes, Alice and Bob in Cipherspace, American Scientist, Volume 100, (2012) [21] Jaydip Sen, Homomorphic encryption: theory & Application, In Tech, Theory and Practice of Cryptography and Network Security Protocols and Technologies, (2013). [22] S. Hemalatha, R. Manickachezian, Perfomance of Ring Based Fully Homomorphic Encryption for securing data in Cloud Computing, International Journal of Advanced Research in Computer and Communication Engineering, Vol. 3, Issue 11, (2014).

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017 RESEARCH ARTICLE OPEN ACCESS Optimizing Fully Homomorphic Encryption Algorithm using Greedy Approach in Cloud Computing Kirandeep Kaur [1], Jyotsna Sengupta [2] Department of Computer Science Punjabi University,

More information

International Journal of Advance Engineering and Research Development A SURVEY ON HOMOMORPHIC ENCRYPTION TECHNIQUES IN CLOUD COMPUTING

International Journal of Advance Engineering and Research Development A SURVEY ON HOMOMORPHIC ENCRYPTION TECHNIQUES IN CLOUD COMPUTING Scientific Journal of Impact Factor (SJIF): 3.134 ISSN (Online): 2348-4470 ISSN (Print) : 2348-6406 International Journal of Advance Engineering and Research Development Volume 2, Issue 2, February -2015

More information

SHE AND FHE. Hammad Mushtaq ENEE759L March 10, 2014

SHE AND FHE. Hammad Mushtaq ENEE759L March 10, 2014 SHE AND FHE Hammad Mushtaq ENEE759L March 10, 2014 Outline Introduction Needs Analogy Somewhat Homomorphic Encryption (SHE) RSA, EL GAMAL (MULT) Pallier (XOR and ADD) Fully Homomorphic Encryption (FHE)

More information

HOMOMORPHIC ENCRYPTION: A SURVEY

HOMOMORPHIC ENCRYPTION: A SURVEY HOMOMORPHIC ENCRYPTION: A SURVEY Daniel Okunbor and Chekad Sarami Department of Mathematics and Computer Science Fayetteville State University Fayetteville, NC 28301 {diokunbor, csarami}@uncfsu.edu) Abstract:

More information

Homomorphic Encryption

Homomorphic Encryption Homomorphic Encryption Travis Mayberry Cloud Computing Cloud Computing Cloud Computing Cloud Computing Cloud Computing Northeastern saves money on infrastructure and gets the benefit of redundancy and

More information

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Dhivya.S (PG Scholar) M.E Computer Science and Engineering Institute of Road and Transport Technology Erode,

More information

Tools for Computing on Encrypted Data

Tools for Computing on Encrypted Data Tools for Computing on Encrypted Data Scribe: Pratyush Mishra September 29, 2015 1 Introduction Usually when analyzing computation of encrypted data, we would like to have three properties: 1. Security:

More information

To Enhance Homomorphic Encryption scheme for Key Management and Key Sharing in Cloud Computing

To Enhance Homomorphic Encryption scheme for Key Management and Key Sharing in Cloud Computing International Journal of Emerging Trends in Science and Technology To Enhance Homomorphic Encryption scheme for Key Management and Key Sharing in Cloud Computing Author Preeti Ahuja Punjabi University

More information

Cryptanalysis of Brenner et al. s Somewhat Homomorphic Encryption Scheme

Cryptanalysis of Brenner et al. s Somewhat Homomorphic Encryption Scheme Proceedings of the Eleventh Australasian Information Security Conference (AISC 2013), Adelaide, Australia Cryptanalysis of Brenner et al. s Somewhat Homomorphic Encryption Scheme Russell Paulet Xun Yi

More information

Analysis of Partially and Fully Homomorphic Encryption

Analysis of Partially and Fully Homomorphic Encryption Analysis of Partially and Fully Homomorphic Encryption Liam Morris lcm1115@rit.edu Department of Computer Science, Rochester Institute of Technology, Rochester, New York May 10, 2013 1 Introduction Homomorphic

More information

Somewhat Homomorphic Encryption

Somewhat Homomorphic Encryption Somewhat Homomorphic Encryption Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Part 1: Homomorphic Encryption: Background, Applications, Limitations Computing

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Programowanie w chmurze na platformie Java EE Wykład 1 - dr inż. Piotr Zając

Programowanie w chmurze na platformie Java EE Wykład 1 - dr inż. Piotr Zając Programowanie w chmurze na platformie Java EE Wykład 1 - dr inż. Piotr Zając Cloud computing definition Cloud computing is a model for enabling ubiquitous, convenient, ondemand network access to a shared

More information

Improvement in Homomorphic Encryption to Increase Cloud Security

Improvement in Homomorphic Encryption to Increase Cloud Security Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 6.017 IJCSMC,

More information

Improvement GRC Security Solution Using SFHE-PORE Algorithm in Cloud Computing

Improvement GRC Security Solution Using SFHE-PORE Algorithm in Cloud Computing International Journal of Science and Engineering Investigations vol. 6, issue 70, November 2017 ISSN: 2251-8843 Improvement GRC Security Solution Using SFHE-PORE Algorithm in Cloud Computing H. R. Semsar

More information

KV Web Security: Applications of Homomorphic Encryption. Gerhard Pötzelsberger, B.Eng. May 23, 2013

KV Web Security: Applications of Homomorphic Encryption. Gerhard Pötzelsberger, B.Eng. May 23, 2013 KV Web Security: Applications of Homomorphic Encryption Gerhard Pötzelsberger, B.Eng. May 23, 2013 1 Contents 1 Introduction 3 2 Usage Scenarios 4 2.1 Cloud Services............................ 4 2.1.1

More information

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption

Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption Indian Journal of Science and Technology, Vol 8(S9), 318 325, May 2015 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 DOI: 10.17485/ijst/2015/v8iS9/65600 Secure Data Storage and Data Retrieval in Cloud

More information

A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption

A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption Seiichi Ozawa Center for Mathematical Data Science Graduate School of Engineering Kobe University 2 What is PPDM?

More information

A Secure Cloud Using Homomorphic Encryption

A Secure Cloud Using Homomorphic Encryption A Secure Cloud Using Homomorphic Encryption 1 Prof. Parin Patel, 2 Prof. Hitesh Patel, 3 Prof Kiran Patel Assistant Professor Gandhinagar Institute of Technology, Gandhinagar, India Abstract Cloud computing

More information

CLOUD COMPUTING. Lecture 4: Introductory lecture for cloud computing. By: Latifa ALrashed. Networks and Communication Department

CLOUD COMPUTING. Lecture 4: Introductory lecture for cloud computing. By: Latifa ALrashed. Networks and Communication Department 1 CLOUD COMPUTING Networks and Communication Department Lecture 4: Introductory lecture for cloud computing By: Latifa ALrashed Outline 2 Introduction to the cloud comupting Define the concept of cloud

More information

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp Vol.2, No.2, June 30 (2016), pp. 35-41 http://dx.doi.org/10.21742/apjcri.2016.06.05 1) 2) Abstract Cloud computing gives an adaptable and helpful route for information sharing, which brings different advantages

More information

Encrypted Data Deduplication in Cloud Storage

Encrypted Data Deduplication in Cloud Storage Encrypted Data Deduplication in Cloud Storage Chun- I Fan, Shi- Yuan Huang, Wen- Che Hsu Department of Computer Science and Engineering Na>onal Sun Yat- sen University Kaohsiung, Taiwan AsiaJCIS 2015 Outline

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Public Auditing on Shared Data in the Cloud Using Ring Signature Mechanism

Public Auditing on Shared Data in the Cloud Using Ring Signature Mechanism Public Auditing on Shared Data in the Cloud Using Ring Signature Mechanism MS. Gayatri D Patwardhan Prof.B. W. Balkhande Abstract: Cloud computing is the long dreamed vision of computing as a utility,

More information

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY CONTENT Introduction Problem statements Literature Review Existing system Proposed system Application Conclusion Future work MOTIVATIONS

More information

Cloud Computing Security Solution Based On Fully Homomorphic Encryption.

Cloud Computing Security Solution Based On Fully Homomorphic Encryption. Cloud Computing Security Solution Based On Fully Homomorphic Encryption. Jadhav Aishwarya 1, Ilhe Nikita 2, Gagare Leena 3, Bhalerao Rahul 4, Prof. Sachin Thanekar 5 1 B.E. Comp, Savitribai phule pune

More information

ALI-ABA Topical Courses ESI Retention vs. Preservation, Privacy and the Cloud May 2, 2012 Video Webcast

ALI-ABA Topical Courses ESI Retention vs. Preservation, Privacy and the Cloud May 2, 2012 Video Webcast 21 ALI-ABA Topical Courses ESI Retention vs. Preservation, Privacy and the Cloud May 2, 2012 Video Webcast The NIST Definition of Cloud Computing: Recommendations of the National Institute of Standards

More information

An overview and Cryptographic Challenges of RSA Bhawana

An overview and Cryptographic Challenges of RSA Bhawana An overview and Cryptographic Challenges of RSA Bhawana Department of CSE, Shanti Devi Institute of Technology & Management, Israna, Haryana India ABSTRACT: With the introduction of the computer, the need

More information

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel. Research Statement Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel. lindell@cs.biu.ac.il www.cs.biu.ac.il/ lindell July 11, 2005 The main focus of my research is the theoretical foundations

More information

ABSTRACT I. INTRODUCTION

ABSTRACT I. INTRODUCTION 2018 IJSRSET Volume 4 Issue 4 Print ISSN: 2395-1990 Online ISSN : 2394-4099 Themed Section : Engineering and Technology An Efficient Search Method over an Encrypted Cloud Data Dipeeka Radke, Nikita Hatwar,

More information

Cloud security is an evolving sub-domain of computer and. Cloud platform utilizes third-party data centers model. An

Cloud security is an evolving sub-domain of computer and. Cloud platform utilizes third-party data centers model. An Abstract Cloud security is an evolving sub-domain of computer and network security. Cloud platform utilizes third-party data centers model. An example of cloud platform as a service (PaaS) is Heroku. In

More information

Channel Coding and Cryptography Part II: Introduction to Cryptography

Channel Coding and Cryptography Part II: Introduction to Cryptography Channel Coding and Cryptography Part II: Introduction to Cryptography Prof. Dr.-Ing. habil. Andreas Ahrens Communications Signal Processing Group, University of Technology, Business and Design Email: andreas.ahrens@hs-wismar.de

More information

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor,

More information

Cloud Computing and Homomorphic Encryption. By: Vicki Holzknecht. East Carolina University. Contact:

Cloud Computing and Homomorphic Encryption. By: Vicki Holzknecht. East Carolina University. Contact: Cloud Computing and Homomorphic Encryption By: Vicki Holzknecht East Carolina University Contact: holzknechtvi07@students.ecu.edu Running head: Cloud Computing and Homomorphic Encryption 2 Abstract Cloud

More information

ABSTRACT. are used to store, manage and process data, rather than a local server or a personal

ABSTRACT. are used to store, manage and process data, rather than a local server or a personal ABSTRACT Cloud computing is the practice of using a network of remote servers that are used to store, manage and process data, rather than a local server or a personal computer. Now a days, cloud computing

More information

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION

BLOWFISH ALGORITHM ON ITS OWN CLOUD COMPUTER PERFORMANCE AND IMPLEMENTATION 132 International Journal of Research in Computer Applications And Robotics, x(x): xx-xx INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 BLOWFISH ALGORITHM ON ITS

More information

Privacy-Preserving Clustering Using Representatives over Arbitrarily Partitioned Data

Privacy-Preserving Clustering Using Representatives over Arbitrarily Partitioned Data Privacy-Preserving Clustering Using Representatives over Arbitrarily Partitioned Data Yu Li, Sheng Zhong Computer Science and Engineering Department State University of New York at Buffalo Amherst, NY

More information

PROGRAM obfuscation is the process of making it unintelligible

PROGRAM obfuscation is the process of making it unintelligible INTL JOURNAL OF ELECTRONICS AND TELECOMMUNICATIONS, 2018, VOL. 64, NO. 2, PP. 173 178 Manuscript received January 24, 2018; revised March, 2018. DOI: 10.24425/119366 Block Cipher Based Public Key Encryption

More information

ASYMMETRIC CRYPTOGRAPHY

ASYMMETRIC CRYPTOGRAPHY ASYMMETRIC CRYPTOGRAPHY CONTENT: 1. Number Theory 2. One Way Function 3. Hash Function 4. Digital Signature 5. RSA (Rivest-Shamir Adleman) References: 1. Applied Cryptography, Bruce Schneier 2. Cryptography

More information

Forensic Analysis Approach Based on Metadata and Hash Values for Digital Objects in the Cloud

Forensic Analysis Approach Based on Metadata and Hash Values for Digital Objects in the Cloud Forensic Analysis Approach Based on Metadata and Hash Values for Digital Objects in the Cloud Ezz El-Din Hemdan 1, Manjaiah D.H 2 Research Scholar, Department of Computer Science, Mangalore University,

More information

Key Exchange. Secure Software Systems

Key Exchange. Secure Software Systems 1 Key Exchange 2 Challenge Exchanging Keys &!"#h%&'() & & 1 2 6(6 1) 2 15! $ The more parties in communication, the more keys that need to be securely exchanged " # Do we have to use out-of-band methods?

More information

The Beta Cryptosystem

The Beta Cryptosystem Bulletin of Electrical Engineering and Informatics Vol. 4, No. 2, June 2015, pp. 155~159 ISSN: 2089-3191 155 The Beta Cryptosystem Chandrashekhar Meshram Department of Mathematics, RTM Nagpur University,

More information

E-Voting System using Homomorphic Encryption in a Cloud Based Environment

E-Voting System using Homomorphic Encryption in a Cloud Based Environment , pp.59-68 http://dx.doi.org/10.14257/ijsia.2017.11.5.06 E-Voting System using Homomorphic Encryption in a Cloud Based Environment * Corresponding Author ISSN: 1738-9976 IJSIA Copyright c 2017 SERSC Rachna

More information

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology Cryptography & Key Exchange Protocols Faculty of Computer Science & Engineering HCMC University of Technology Outline 1 Cryptography-related concepts 2 3 4 5 6 7 Key channel for symmetric cryptosystems

More information

Network Security Issues and Cryptography

Network Security Issues and Cryptography Network Security Issues and Cryptography PriyaTrivedi 1, Sanya Harneja 2 1 Information Technology, Maharishi Dayanand University Farrukhnagar, Gurgaon, Haryana, India 2 Information Technology, Maharishi

More information

Secure Conjunctive Keyword Ranked Search over Encrypted Cloud Data

Secure Conjunctive Keyword Ranked Search over Encrypted Cloud Data Secure Conjunctive Keyword Ranked Search over Encrypted Cloud Data Shruthishree M. K, Prasanna Kumar R.S Abstract: Cloud computing is a model for enabling convenient, on-demand network access to a shared

More information

ADVANCES in NATURAL and APPLIED SCIENCES

ADVANCES in NATURAL and APPLIED SCIENCES ADVANCES in NATURAL and APPLIED SCIENCES ISSN: 1995-0772 Published BY AENSI Publication EISSN: 1998-1090 http://www.aensiweb.com/anas 2016 May 10(5): pages 223-227 Open Access Journal An Efficient Proxy

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

Intelligent Terminal System Based on Trusted Platform Module

Intelligent Terminal System Based on Trusted Platform Module American Journal of Mobile Systems, Applications and Services Vol. 4, No. 3, 2018, pp. 13-18 http://www.aiscience.org/journal/ajmsas ISSN: 2471-7282 (Print); ISSN: 2471-7290 (Online) Intelligent Terminal

More information

The Design of an Anonymous and a Fair Novel E-cash System

The Design of an Anonymous and a Fair Novel E-cash System International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 2, Number 2 (2012), pp. 103-109 International Research Publications House http://www. ripublication.com The Design of

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

Security Analysis of PSLP: Privacy-Preserving Single-Layer Perceptron Learning for e-healthcare

Security Analysis of PSLP: Privacy-Preserving Single-Layer Perceptron Learning for e-healthcare Security Analysis of PSLP: Privacy-Preserving Single-Layer Perceptron Learning for e-healthcare Jingjing Wang 1, Xiaoyu Zhang 1, Jingjing Guo 1, and Jianfeng Wang 1 1 State Key Laboratory of Integrated

More information

Cryptography Today. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 44

Cryptography Today. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 44 Cryptography Today Ali El Kaafarani Mathematical Institute Oxford University 1 of 44 About the Course Regular classes with worksheets so you can work with some concrete examples (every Friday at 1pm).

More information

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4

Outline. Data Encryption Standard. Symmetric-Key Algorithms. Lecture 4 EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 4 Department of Electrical and Computer Engineering Cleveland State University wenbing@ieee.org Outline Review

More information

Lecture 6: Overview of Public-Key Cryptography and RSA

Lecture 6: Overview of Public-Key Cryptography and RSA 1 Lecture 6: Overview of Public-Key Cryptography and RSA Yuan Xue In this lecture, we give an overview to the public-key cryptography, which is also referred to as asymmetric cryptography. We will first

More information

COMPLEXITY ACROSS DISCIPLINES

COMPLEXITY ACROSS DISCIPLINES COMPLEXITY ACROSS DISCIPLINES REU 2015 INTRODUCTION TO CRYPTOGRAPHY Liljana Babinkostova Cybersecurity Defined Information Assurance. IA consists of measures that protect and defend information and information

More information

BioTechnology. An Indian Journal FULL PAPER. Trade Science Inc. Study on secure data storage based on cloud computing ABSTRACT KEYWORDS

BioTechnology. An Indian Journal FULL PAPER. Trade Science Inc. Study on secure data storage based on cloud computing ABSTRACT KEYWORDS [Type text] [Type text] [Type text] ISSN : 0974-7435 Volume 10 Issue 22 BioTechnology 2014 An Indian Journal FULL PAPER BTAIJ, 10(22), 2014 [13778-13783] Study on secure data storage based on cloud computing

More information

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud Volume-5, Issue-6, December-2015 International Journal of Engineering and Management Research Page Number: 210-214 Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

More information

Public Key Cryptography and RSA

Public Key Cryptography and RSA Public Key Cryptography and RSA Major topics Principles of public key cryptosystems The RSA algorithm The Security of RSA Motivations A public key system is asymmetric, there does not have to be an exchange

More information

Journal of Applied Research and Technology

Journal of Applied Research and Technology Disponible en www.sciencedirect.com Journal of Applied Research and Technology Journal of Applied Research and Technology 13 (2015) 245-252 Original www.jart.ccadet.unam.mx Parallelizing fully homomorphic

More information

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Key Exchange References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Outlines Primitives Root Discrete Logarithm Diffie-Hellman ElGamal Shamir s Three Pass

More information

A New Dynamic Hash Algorithm in Digital Signature

A New Dynamic Hash Algorithm in Digital Signature A New Dynamic Hash Algorithm in Digital Signature Erfaneh Noroozi 1, Salwani Mohd Daud 1, Ali Sabouhi 2, and Hafiza Abas 1 1 Advanced Informatics School (AIS), Universiti Teknologi Malaysia Kuala Lumpur,

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 13: Public-Key Cryptography and RSA Department of Computer Science and Engineering University at Buffalo 1 Public-Key Cryptography What we already know

More information

Public-Key Cryptography

Public-Key Cryptography Computer Security Spring 2008 Public-Key Cryptography Aggelos Kiayias University of Connecticut A paradox Classic cryptography (ciphers etc.) Alice and Bob share a short private key using a secure channel.

More information

Attribute Based Encryption with Privacy Protection in Clouds

Attribute Based Encryption with Privacy Protection in Clouds Attribute Based Encryption with Privacy Protection in Clouds Geetanjali. M 1, Saravanan. N 2 PG Student, Department of Information Technology, K.S.R College of Engineering, Tiruchengode, Tamilnadu, India

More information

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL

Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL Cryptography (DES+RSA) by Amit Konar Dept. of Math and CS, UMSL Transpositional Ciphers-A Review Decryption 1 2 3 4 5 6 7 8 1 2 3 4 5 6 7 8 Encryption 1 2 3 4 5 6 7 8 A G O O D F R I E N D I S A T R E

More information

Introduction To Cloud Computing

Introduction To Cloud Computing Introduction To Cloud Computing What is Cloud Computing? Cloud computing is a model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources (e.g.,

More information

EFFICIENT RETRIEVAL OF DATA FROM CLOUD USING DATA PARTITIONING METHOD FOR BANKING APPLICATIONS [RBAC]

EFFICIENT RETRIEVAL OF DATA FROM CLOUD USING DATA PARTITIONING METHOD FOR BANKING APPLICATIONS [RBAC] EFFICIENT RETRIEVAL OF DATA FROM CLOUD USING DATA PARTITIONING METHOD FOR BANKING APPLICATIONS [RBAC] Rajalakshmi V., Jothi Nisha V. and Dhanalakshmi S. Faculty of Computing, Sathyabama University, Chennai,

More information

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Zhengjun Cao and Hanyue Cao Department of Mathematics, Shanghai University, Shanghai, China caozhj@shu.edu.cn Abstract. In 2007, Camenisch,

More information

Non-interactive and Output Expressive Private Comparison from Homomorphic Encryption

Non-interactive and Output Expressive Private Comparison from Homomorphic Encryption Non-interactive and Output Expressive Private Comparison from Homomorphic Encryption Wen-jie Lu 1, Jun-jie Zhou 1, Jun Sakuma 1,2,3 1.University of Tsukuba 2.JST/CREST 3.RIKEN AIP Center Target Function:

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 4, 2017 CPSC 467, Lecture 11 1/39 ElGamal Cryptosystem Message Integrity and Authenticity Message authentication codes

More information

SEGMENT STATURE HASH TABLE BASED COST EFFICIENT DATA SHARING IN CLOUD ENVIRONMENT

SEGMENT STATURE HASH TABLE BASED COST EFFICIENT DATA SHARING IN CLOUD ENVIRONMENT SEGMENT STATURE HASH TABLE BASED COST EFFICIENT DATA SHARING IN CLOUD ENVIRONMENT K. Karthika Lekshmi 1, Dr. M. Vigilsonprem 2 1 Assistant Professor, Department of Information Technology, Cape Institute

More information

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III Cryptography III Public-Key Cryptography Digital Signatures 2/1/18 Cryptography III 1 Public Key Cryptography 2/1/18 Cryptography III 2 Key pair Public key: shared with everyone Secret key: kept secret,

More information

Cloud Computing and Service-Oriented Architectures

Cloud Computing and Service-Oriented Architectures Material and some slide content from: - Atif Kahn SERVICES COMPONENTS OBJECTS MODULES Cloud Computing and Service-Oriented Architectures Reid Holmes Lecture 29 - Friday March 22 2013. Cloud precursors

More information

Provable Partial Key Escrow

Provable Partial Key Escrow Provable Partial Key Escrow Kooshiar Azimian Electronic Research Center, Sharif University of Technology, and Computer Engineering Department, Sharif University of Technology Tehran, Iran Email: Azimian@ce.sharif.edu

More information

Why the cloud matters?

Why the cloud matters? Why the cloud matters? Speed and Business Impact Expertise and Performance Cost Reduction Trend Micro Datacenter & Cloud Security Vision Enable enterprises to use private and public cloud computing with

More information

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS

A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS A SIGNATURE ALGORITHM BASED ON DLP AND COMPUTING SQUARE ROOTS Ounasser Abid 1 and Omar Khadir 2 1, 2 Laboratory of Mathematics, Cryptography and Mechanics, FSTM University Hassan II of Casablanca, Morocco

More information

VHDL for RSA Public Key System

VHDL for RSA Public Key System VHDL for RSA Public Key System Rui He, Jie Gu, Liang Zhang, Cheng Li Engineering and Applied Science Memorial University of Newfoundland St. John s, NL, Canada, A1B3X5 E-mail: {ruihe, jiegu, lzhang, licheng}@engr.mun.ca

More information

1/10/2011. Topics. What is the Cloud? Cloud Computing

1/10/2011. Topics. What is the Cloud? Cloud Computing Cloud Computing Topics 1. What is the Cloud? 2. What is Cloud Computing? 3. Cloud Service Architectures 4. History of Cloud Computing 5. Advantages of Cloud Computing 6. Disadvantages of Cloud Computing

More information

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems. G Swetha M.Tech Student Dr.N.Chandra Sekhar Reddy Professor & HoD U V N Rajesh Assistant Professor Abstract Cryptography

More information

A Survey on Secure Sharing In Cloud Computing

A Survey on Secure Sharing In Cloud Computing A Survey on Secure Sharing In Cloud Computing Aakanksha maliye, Sarita Patil Department of Computer Engineering, G.H.Raisoni College of Engineering & Management, Wagholi, India ABSTRACT: Cloud computing

More information

What did we talk about last time? Public key cryptography A little number theory

What did we talk about last time? Public key cryptography A little number theory Week 4 - Friday What did we talk about last time? Public key cryptography A little number theory If p is prime and a is a positive integer not divisible by p, then: a p 1 1 (mod p) Assume a is positive

More information

International Journal of Advance Research in Engineering, Science & Technology

International Journal of Advance Research in Engineering, Science & Technology Impact Factor (SJIF): 5.302 International Journal of Advance Research in Engineering, Science & Technology e-issn: 2393-9877, p-issn: 2394-2444 Volume 5, Issue 3, March-2018 Key Aggregate Tagged File Searching(KATFS)

More information

Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm

Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm Framework Research on Privacy Protection of PHR Owners in Medical Cloud System Based on Aggregation Key Encryption Algorithm Huiqi Zhao 1,2,3, Yinglong Wang 2,3*, Minglei Shu 2,3 1 Department of Information

More information

Great Theoretical Ideas in Computer Science. Lecture 27: Cryptography

Great Theoretical Ideas in Computer Science. Lecture 27: Cryptography 15-251 Great Theoretical Ideas in Computer Science Lecture 27: Cryptography What is cryptography about? Adversary Eavesdropper I will cut his throat I will cut his throat What is cryptography about? loru23n8uladjkfb!#@

More information

Cryptography MIS

Cryptography MIS Cryptography MIS-5903 http://community.mis.temple.edu/mis5903sec011s17/ Cryptography History Substitution Monoalphabetic Polyalphabetic (uses multiple alphabets) uses Vigenere Table Scytale cipher (message

More information

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck

Side-Channel Attacks on RSA with CRT. Weakness of RSA Alexander Kozak Jared Vanderbeck Side-Channel Attacks on RSA with CRT Weakness of RSA Alexander Kozak Jared Vanderbeck What is RSA? As we all know, RSA (Rivest Shamir Adleman) is a really secure algorithm for public-key cryptography.

More information

Reaction Attack on Outsourced Computing with Fully Homomorphic Encryption Schemes

Reaction Attack on Outsourced Computing with Fully Homomorphic Encryption Schemes Reaction Attack on Outsourced Computing with Fully Homomorphic Encryption Schemes Zhenfei Zhang, Thomas Plantard, and Willy Susilo School of Computer Science & Software Engineering (SCSSE) University Of

More information

International Journal of Computer Engineering and Applications, Volume XIII, Issue II, Feb. 19, ISSN STUDY ON CLOUD COMPUTING

International Journal of Computer Engineering and Applications, Volume XIII, Issue II, Feb. 19,   ISSN STUDY ON CLOUD COMPUTING Omkumar R. Badhai, Shreya A. Deo, Snehal B.Satpute, Mansi Agrawal Department of Computer Engineering, Sipna College Of engineering and Technology, Amravati, Sant Gadge Baba Amravati University ABSTRACT:

More information

Kusum Lata, Sugandha Sharma

Kusum Lata, Sugandha Sharma International Journal of Scientific Research in Computer Science, Engineering and Information Technology 2017 IJSRCSEIT Volume 2 Issue 4 ISSN : 2456-3307 A Survey on Cloud Computing and Mobile Cloud Computing

More information

Building a Secure and Compliant Cloud Infrastructure. Ben Goodman Principal Strategist, Identity, Compliance and Security Novell, Inc.

Building a Secure and Compliant Cloud Infrastructure. Ben Goodman Principal Strategist, Identity, Compliance and Security Novell, Inc. Building a Secure and Compliant Cloud Infrastructure Ben Goodman Principal Strategist, Identity, Compliance and Security Novell, Inc. Why Are We Here? Expanded Enterprise Data access anywhere, anytime

More information

Lecture 9: Public-Key Cryptography CS /05/2018

Lecture 9: Public-Key Cryptography CS /05/2018 Lecture 9: Public-Key Cryptography CS 5430 3/05/2018 Crypto Thus Far Key pairs Instead of sharing a key between pairs of principals......every principal has a pair of keys public key: published for the

More information

International Journal of Scientific Research and Reviews

International Journal of Scientific Research and Reviews Research article Available online www.ijsrr.org ISSN: 2279 0543 International Journal of Scientific Research and Reviews Asymmetric Digital Signature Algorithm Based on Discrete Logarithm Concept with

More information

Assignment 9 / Cryptography

Assignment 9 / Cryptography Assignment 9 / Cryptography Michael Hauser March 2002 Tutor: Mr. Schmidt Course: M.Sc Distributed Systems Engineering Lecturer: Mr. Owens CONTENTS Contents 1 Introduction 3 2 Simple Ciphers 3 2.1 Vignère

More information

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET)

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 ISSN 0976 6464(Print)

More information

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT

- 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT - 0 - CryptoLib: Cryptography in Software John B. Lacy 1 Donald P. Mitchell 2 William M. Schell 3 AT&T Bell Laboratories ABSTRACT With the capacity of communications channels increasing at the current

More information

Cloud Computing Concepts, Models, and Terminology

Cloud Computing Concepts, Models, and Terminology Cloud Computing Concepts, Models, and Terminology Chapter 1 Cloud Computing Advantages and Disadvantages https://www.youtube.com/watch?v=ojdnoyiqeju Topics Cloud Service Models Cloud Delivery Models and

More information

Structure-Preserving Certificateless Encryption and Its Application

Structure-Preserving Certificateless Encryption and Its Application SESSION ID: CRYP-T06 Structure-Preserving Certificateless Encryption and Its Application Prof. Sherman S. M. Chow Department of Information Engineering Chinese University of Hong Kong, Hong Kong @ShermanChow

More information

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2,

ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2, ENCRYPTED KEY SEARCHING FOR DATA SHARING OVER GROUPS IN THE CLOUD STORAGE THEJA #1, GARREPALLI PRASAD #2, DEPARTMENT OF CSE SAHAJA INSTITUTE OF TECHNOLOGY & SCIENCES FOR WOMEN, KARIMNAGAR ABSTRACT: The

More information

I. INTRODUCTION. Manisha N. Kella * 1 and Sohil Gadhiya2.

I. INTRODUCTION. Manisha N. Kella * 1 and Sohil Gadhiya2. 2018 IJSRSET Volume 4 Issue 4 Print ISSN: 2395-1990 Online ISSN : 2394-4099 Themed Section : Engineering and Technology A Survey on AES (Advanced Encryption Standard) and RSA Encryption-Decryption in CUDA

More information